Analysis

  • max time kernel
    10s
  • max time network
    11s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:29

General

  • Target

    compiler.exe

  • Size

    78KB

  • MD5

    cc0c0d53ea855321b892e9d69ce09d1f

  • SHA1

    604de3c919a7768f107e15c12c816ed11ea0146f

  • SHA256

    cd28a30e4e7970b5fe7e2d2ab0244a41ed3fed048904d671ce2db28de1a87529

  • SHA512

    58a7a3e9b374296d8898929a9c1806beb501e45c232efd11db1449583e8227b4a0511fc724d07be030baa640aa285ed7648ed1a328a40e47989b0d7673a4d609

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+SPIC:5Zv5PDwbjNrmAE+eIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1MzY2NzkzMTcwMzc0MjQ3NA.Gw8dsn.LeG778rjIzDyfb3CK-K3udb1GPBgWlxFwh_VdU

  • server_id

    1250682422434074634

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\compiler.exe
    "C:\Users\Admin\AppData\Local\Temp\compiler.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3104-1-0x00007FFB832B3000-0x00007FFB832B5000-memory.dmp
    Filesize

    8KB

  • memory/3104-0-0x0000021910750000-0x0000021910768000-memory.dmp
    Filesize

    96KB

  • memory/3104-2-0x000002192AE60000-0x000002192B022000-memory.dmp
    Filesize

    1.8MB

  • memory/3104-3-0x00007FFB832B0000-0x00007FFB83D71000-memory.dmp
    Filesize

    10.8MB

  • memory/3104-4-0x000002192B6A0000-0x000002192BBC8000-memory.dmp
    Filesize

    5.2MB